Vulnerabilities (CVE)

Filtered by vendor Kde Subscribe
Filtered by product Kmplayer
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2009-2896 1 Kde 1 Kmplayer 2023-12-10 9.3 HIGH N/A
Buffer overflow in KMplayer 2.9.4.1433 and earlier allows remote attackers to cause a denial of service (application crash) or execute arbitrary code via a long string in a subtitle (.srt) playlist file. NOTE: some of these details are obtained from third party information.
CVE-2007-4941 1 Kde 1 Kmplayer 2023-12-10 7.1 HIGH N/A
KMPlayer 2.9.3.1210 and earlier allows remote attackers to cause a denial of service (CPU consumption) via a .avi file with certain large "indx truck size" and nEntriesInuse values.